How do I add a video source

What happens if you use scp from the OSMC command line to access ~/HD Movie 1/?
Also to avoid issues maybe use full path instead of ~

You have spaces in your filename ("HD Movie 1").

Although it’s difficult to see from the obfuscated output, I suspect the error says:

scp://XXXXX/HD: No such file or directory

If it contains spaces, you need to enclose the entire name in quotation marks, E.g.:

scp "admin@XXXXX.me:/HD Movie 1 ."

(also your command syntax is wrong anyway I’m afraid - you’re typing into a shell prompt not adding a video source, so it’s not just “scp://...” it’s “scp user@host ...” …).

sources.xml

Kodi log

10:34:41 32.466068 T:1957442096 ERROR: CGUIMediaWindow::GetDirectory(scp://USERNAME:PASSWORD@xxxxxxxx.xxxxxxx.me:22/HD Movie 1/) failed
10:35:03 46.491768 T:1957442096 WARNING: Create - unsupported protocol(scp) in scp://USERNAME:PASSWORD@xxxxxxxx.xxxxxxx.me:22/~/
10:35:03 46.492020 T:1957442096 ERROR: CGUIDialogFileBrowser::GetDirectory(scp://xxxxxxxx:xxxxxxx@xxxxxxxx.xxxxxxx.me:22/~/) failed

OK, a few things:

I.e., “scp://” is not a valid URI for Kodi. Go back to the “sftp://” one you were using.

@fzinken was suggesting you use the scp command to check the transfer, but it seems you don’t know the syntax so let’s look at this from another perspective:

That’s your problem. Your client (Kodi, "scp command, …) is trying to negotiate encryption protocols with your server and is failing to agree on something both ends can use. If you look on the server, you should probably see messages about protocol negotiation or key exchange in the server logs.

So check what encryption protocols Kodi supports for “sftp://” URIs, and check what encryption protocols your server supports, and make appropriate adjustments (probably at the server end) to make sure both agree.

Then, it will work.

Or, of course, use something other than sftp (CIFS - Samba; nfs, …).

If it’s a connection over the internet, smb or nfs are not real secure.

Best way to tell if you will be able to use sftp to your server would be to ssh into it:

ssh user@server.com

If you can’t ssh in, then you won’t be able to use sftp.

With winscp and from OpenELEC i have access only from osmc doesn’t work

Kodi log

09:04:43 72.828087 T:1759757296 ERROR: SFTPSession: Failed to connect ‘kex error : no match for method mac algo client->server: server [hmac-sha2-256,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com,umac-128@openssh.com], client [hmac-sha1]’
09:04:43 72.828552 T:1759757296 ERROR: SFTPSession: Not connected, can’t list directory ‘HD Movie 1/’
09:04:43 72.832901 T:1957851696 ERROR: GetDirectory - Error getting sftp://USERNAME:PASSWORD@xxxxxxxx.xxxxxxxx.me:22/HD Movie 1/
09:04:43 72.835915 T:1957851696 ERROR: CGUIMediaWindow::GetDirectory(sftp://USERNAME:PASSWORD@xxxxxxxx.xxxxxxxx.me:22/HD Movie 1/) failed

-p 542

Here is the trick, you are running on non standard port you obvisouly will have to put that into your connection string for sftp also.

SSH port is 542 SFTP port is 22
I have tried both not working

The problem is that you cannot negotiate acceptable hash or encryption algorithms between client and server.

You will have to change what Kodi uses, or what the server offers, so they can negotiate something mutually agreeable.

If this is a connection across The Internet, be very careful about changing things like that; if it isn’t, you’d be better off using a different protocol such as CIFS or NFS (both of which your server seems to offer).

then I go in there OpenELEC works adjust without something
thanks for your help

OpenELEC is not OSMC. The configuration will be different. Although both use Kodi, saying “Well it works with OpenELEC” is like saying “Well it works on my SmartPhone, and that’s Linux based, so it should work here as well” :slight_smile:

It could well be that on OSMC, the configuration has disabled weaker algorithms for improved security (and “OpenELEC” hasn’t), or vice-versa, or that your server is only offering stronger algorithms than Kodi can use on that particular system (the message says the client only offers hmac-sha1) - either way, they are negotiating using different available algorithms and so one works for you at the moment and one doesn’t.

Either don’t use SFTP or get both ends set up correctly.

Have you shown that kex error to the support people for your server? They would be able to tell you what you would need to change to negotiate compatible algorithms (and what any security implications might be - hmac-sha1 is generally not a preferred algorithm …).

The SFTP port should also be 542. SFTP does not include authentication; that’s handled by SSH, so while the SFTP server may be on port 22, authentication will be over port 542.

My webserver runs ssh on a non-standard port also:

brian@cyberman ~ $ ssh -pxxxxx brian@themaster.millham.net
Welcome to Ubuntu 12.04.5 LTS (GNU/Linux 3.13.0-43-generic x86_64)

brian@cyberman ~ $ sftp -Pxxxxx brian@themaster.millham.net
Connected to themaster.millham.net.

brian@cyberman ~ $ sftp brian@themaster.millham.net
ssh_exchange_identification: read: Connection reset by peer
Couldn’t read packet: Connection reset by peer

Notice that sftp fails unless I supply the -P option (it’s uppercase P vs lowercase p used for ssh)

@bmillham

from her i have no access when i press OK cannot see any folder

Did you try what I suggested:

sftp -P 542 admin@xxxxxxx.synology.me

to see if sftp is really working?

So what have you changed? As you before had

subsystem request failed on channel 0
Connection reset by peer

i have change port from 22 to 542

So is it now also working in Kodi?